Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
6489be70 by Salvatore Bonaccorso at 2024-03-12T20:53:55+01:00
Update status for two xen issues

- - - - -


1 changed file:

- data/CVE/list


Changes:

=====================================
data/CVE/list
=====================================
@@ -32,6 +32,8 @@ CVE-2023-28746 [RFDS: Register File Data Sampling]
        [bullseye] - intel-microcode <postponed> (Decide after exposure on 
unstable for update)
        - linux <unfixed>
        - xen <unfixed>
+       [bullseye] - xen <end-of-life> (EOLed in Bullseye)
+       [buster] - xen <end-of-life> (DSA 4677-1)
        NOTE: 
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00898.html
        NOTE: 
https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20240312
        NOTE: https://www.openwall.com/lists/oss-security/2024/03/12/13
@@ -40,6 +42,8 @@ CVE-2023-28746 [RFDS: Register File Data Sampling]
 CVE-2024-2193 [GhostRace: Speculative Race Conditions]
        - linux <unfixed>
        - xen <unfixed>
+       [bullseye] - xen <end-of-life> (EOLed in Bullseye)
+       [buster] - xen <end-of-life> (DSA 4677-1)
        NOTE: https://www.openwall.com/lists/oss-security/2024/03/12/14
        NOTE: https://www.vusec.net/projects/ghostrace/
        NOTE: https://xenbits.xen.org/xsa/advisory-453.html



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/6489be7056a91f45b1e49343c3e4211833473f73

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/6489be7056a91f45b1e49343c3e4211833473f73
You're receiving this email because of your account on salsa.debian.org.


_______________________________________________
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits

Reply via email to